CN106101129A - A kind of method and system storing device and using its protection data safety - Google Patents

A kind of method and system storing device and using its protection data safety Download PDF

Info

Publication number
CN106101129A
CN106101129A CN201610530522.1A CN201610530522A CN106101129A CN 106101129 A CN106101129 A CN 106101129A CN 201610530522 A CN201610530522 A CN 201610530522A CN 106101129 A CN106101129 A CN 106101129A
Authority
CN
China
Prior art keywords
storage device
operating system
microchip
terminal
response
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610530522.1A
Other languages
Chinese (zh)
Other versions
CN106101129B (en
Inventor
周宏斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yuanxin Information Technology Group Co.,Ltd.
Original Assignee
Beijing Yuanxin Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Yuanxin Science and Technology Co Ltd filed Critical Beijing Yuanxin Science and Technology Co Ltd
Priority to CN201610530522.1A priority Critical patent/CN106101129B/en
Priority claimed from CN201610530522.1A external-priority patent/CN106101129B/en
Publication of CN106101129A publication Critical patent/CN106101129A/en
Application granted granted Critical
Publication of CN106101129B publication Critical patent/CN106101129B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information

Abstract

This application discloses a kind of method and system storing device and using its protection data safety; wherein said storage device includes storage device and a microchip become one with described storage device, described microchip as the reading and writing data link of described storage device a part and for store checking information and/or when being connected to terminal the anomalous event of monitor terminal.Described method includes: is in the described microchip of enabled state in response to terminal operating system load store equipment, verifies the legitimacy of described operating system;And do not pass through in response to legitimate verification, refuse described operating system and load described storage device.Present invention ensure that or present terminal illegal in system stolen etc. abnormal time refusal system loads or access storage device, protect the data safety of storage device.

Description

A kind of method and system storing device and using its protection data safety
Technical field
The application relates to data access field, particularly relates to a kind of method storing device and its protection data safety of use And system.
Background technology
Along with mobile terminal device is universal and intelligent, individual privacy data are the most also concentrated on the mobile terminal device. The illegal entrance system but if terminal unit is stolen, then data will leak.
The method of existing protection data is all not to be cracked by encryption or dependence system, or by storage device Put.But in the case of a lot, device end can be linked to by the external world, or storage card is transplanted in other system Access data are also possible.
Summary of the invention
An object of the application is to provide a kind of storage device, method and/or system protecting storage data safety.
An object of the application is realized by one storage device, and this storage device includes that storage device and sets with described storage The standby microchip become one, described microchip is as the part of the reading and writing data link of described storage device and is used for depositing Storage checking information and/or when being connected to terminal the anomalous event of monitor terminal.
An object of the application is also realized by a kind of method using above-mentioned storage unit protection data safety, the method bag Include:
It is in the described microchip of enabled state in response to terminal operating system load store equipment, verifies described operation system The legitimacy of system;And
Do not pass through in response to legitimate verification, refuse described operating system and load described storage device.
An object of the application is also realized by a kind of system using above-mentioned storage unit protection data safety, this system bag Include:
Legitimate verification module, for being in the described microchip of enabled state in response to terminal operating system load store Equipment, verifies the legitimacy of described operating system;And
Perform module, for not passing through in response to legitimate verification, refuse described operating system and load described storage device.
In this manual, term " microchip " refers to run the hardware chip of one section of specific program, its major function Being the part as storage device link, when microchip is destroyed, then the communication link accessing storage device is directly broken Secondly bad, the data of storage device cannot be read, it is ensured that data safety, and it completes to load that chip operating system is legal and terminal Abnormality detection, controls to read storage data link, when operating system is abnormal, and the most directly refusal load store equipment, if terminal By exception, then refuse the read operation of data.
The present invention is by providing microchip in storage device, when system loads storage device, its checking loading system Legitimacy and the safety of present terminal, if system is illegal or present terminal stolen etc. abnormal time its refusal system loads Storage device, formats data if desired, to reach to protect the purpose of user data.
Accompanying drawing explanation
The present invention will be below with reference to accompanying drawing and combine preferred embodiment and illustrate more completely.
Fig. 1 is the structural representation of the storage device according to the present invention.
Fig. 2 is the flow chart of the embodiment according to the inventive method.
Fig. 3 is the flow chart of another embodiment according to the inventive method.
Fig. 4 is the schematic diagram of the embodiment according to present system.
For clarity, the figure that these accompanying drawings are schematically and simplify, they only give for understanding institute of the present invention Necessary details, and omit other details.
Detailed description of the invention
By detailed description given below, the scope of application of the present invention will be apparent to.It will be appreciated, however, that in detail While thin description and object lesson show the preferred embodiment of the present invention, they are given only for illustration purpose.
Fig. 1 shows the structural representation of storage device 100 according to embodiments of the present invention, and it includes storage device 1 He One microchip 2 become one with storage device 1, storage device 1 is the storage including storage medium on ordinary meaning Equipment, microchip 2 is as a part for the reading and writing data link of storage device 1.In other words, as accessed in storage device 1 Data, it is necessary to through microchip 2.When microchip is destroyed, data storage device link is destroyed, then cannot access storage and set Standby data, play the purpose of protection data.Microchip 2 by supporting microchip communication protocol and can have the operation of legal authorization System arranges and preserves operation system information (type, version number and/or the operating system mandate such as operating system that can access Information etc.) and carry the information (such as the identification number etc. of terminal) of terminal of operating system and safety unlocks microchip state etc..Micro- Chip 2 can be additionally used in one section of specific program of storage running, and it completes, and loading microchip operation system is legal and terminal abnormal detects, Controlling to read storage data link, when operating system is abnormal, the most directly refusal load store equipment, if terminal is by exception, then The read operation of refusal data.
Fig. 2 shows to use according to an embodiment of the invention and stores the safe method of unit protection data shown in Fig. 1 Flow chart, the method starts from step S05, determines that the state of microchip enables or disables.State at microchip is taboo Used time, process and proceed to step S45, make described microchip be only used as a link of described storage device.Shape at microchip When state is for enabling, process proceed to step S10, described microchip be in enabled state i.e. enable time, the program on microchip Fragment startup optimization, when terminal operating system loads microchip (storage device), the legitimacy of verification operation system.Microchip In preserve operation system information, such as include but not limited to: the type of operating system such as Linux, version number, operating system are awarded Power information, the device id of lift-launch operating system, the most abnormal shutdown and/or communication protocol etc..In an embodiment, checking behaviour The legitimacy making system includes verifying that terminal operating system information is the most consistent with the operation system information of storage in microchip;? Terminal operating system information, with when the operation system information of storage is inconsistent in described microchip, sends the unsanctioned letter of checking Number, otherwise send the signal being verified.After step slo, process and proceed to step S20, determine and verify whether to pass through.? When checking is not passed through, process and proceed to step S30, refuse described operating system and load described storage device (storage device).? When being verified, process and proceed to step S40, it is allowed to terminal operating system load store device.
Fig. 3 shows the method using the safety of storage unit protection data shown in Fig. 1 according to another embodiment of the present invention Flow chart, except include shown in Fig. 2 institute in steps in addition to, the method the most also includes step S50, when micro-core After the success of sheet carry, microchip needs to monitor the abnormal information of current system.Microchip in response to listening to terminal abnormal event, Proceed to step S55, lock described reading and writing data link, the refusal data access to described storage device.Terminal abnormal event Include but not limited to: M input password failure, M >=3;Delete screen locking process;Receive USB access request;And/or detect USB access etc..Such as when system is repeatedly as unlocked unsuccessfully or walk around by other means screen locking entrance system for more than 5 times or passing through Usb computer accesses not through user's manual confirmation, then can send terminal abnormal labelling to microchip, and microchip can lock also Refusal data access, until user carries out safe unblock.In an embodiment, may also include the data to storage device and carry out form The step changed, to protect privacy of user.In step S60, in response to unlocking described reading and writing data link in valid operation system, Recover the data access to described storage device.
Fig. 4 shows the signal of the system using above-mentioned storage unit protection data safety according to embodiments of the present invention Figure, this system includes: status checking module 10, is used for checking that microchip is in and enables or disabled status;Legitimate verification mould Block 20, for being in the described microchip of enabled state in response to terminal operating system load store equipment, verifies described operation The legitimacy of system;Perform module 30, for not passing through in response to legitimate verification, refuse to deposit described in the loading of described operating system Storage equipment, otherwise allows operating system to load described storage device;Line lockout module 40, in response to listening to terminal different Ordinary affair part, locks described reading and writing data link, the refusal data access to described storage device;And link-recovery module 50, use In in response to unlocking described reading and writing data link in valid operation system, recover the data access to described storage device.
Unless explicitly stated otherwise, singulative " ", " being somebody's turn to do " as used herein all include that plural reference (i.e. has " at least one " The meaning).It will be further understood that terminology used herein " has ", " including " and/or " comprising " shows that existence is described Feature, step, operation, element and/or parts, but do not preclude the presence or addition of other features one or more, step, behaviour Work, element, parts and/or a combination thereof.Term "and/or" includes one or more relevant item enumerated as used in this Any and all combination.Unless explicitly stated otherwise, the step of any method disclosed herein need not be accurately according to disclosed order Perform.
Some preferred embodiments are in explanation made above, it should be emphasized, however, that the present invention is not limited to this A little embodiments, but can realize with the alternate manner in the range of present subject matter.

Claims (10)

1. storage a device, including storage device, it is characterised in that described storage device also include one with described storage device The microchip become one, described microchip is as the part of the reading and writing data link of described storage device and is used for storing Checking information and/or when being connected to terminal the anomalous event of monitor terminal.
2. the method using storage unit protection data according to claim 1 safety, it is characterised in that described side Method includes:
It is in the described microchip of enabled state in response to terminal operating system load store equipment, verifies described operating system Legitimacy;And
Do not pass through in response to legitimate verification, refuse described operating system and load described storage device.
Method the most according to claim 2, it is characterised in that described method also includes:
Described microchip, in response to listening to terminal abnormal event, locks described reading and writing data link, and described storage is set by refusal Standby data access.
The most according to the method in claim 2 or 3, it is characterised in that the legitimacy of the described operating system of described checking includes:
Checking terminal operating system information is the most consistent with the operation system information of storage in described microchip;
Inconsistent with the operation system information of storage in described microchip in response to terminal operating system information, checking is not passed through.
Method the most according to claim 4, it is characterised in that described operation system information includes one of the following or multiple: The type of operating system, version number, operating system authorization message, the device id of lift-launch operating system, the most abnormal shutdown And communication protocol.
Method the most according to claim 3, it is characterised in that described terminal abnormal event includes one of the following or multiple: M The failure of secondary input password, M >=3;Delete screen locking process;Receive USB access request;And detect that USB accesses.
Method the most according to claim 3, it is characterised in that described method also includes:
In response to unlocking described reading and writing data link in valid operation system, recover the data access to described storage device.
The most according to the method in claim 2 or 3, it is characterised in that described method also includes:
In response to disabling described microchip, described microchip is made to be only used as a link of described storage device.
9. the system using storage unit protection data according to claim 1 safety, it is characterised in that described system System includes:
Legitimate verification module, sets in response to terminal operating system load store for being in the described microchip of enabled state Standby, verify the legitimacy of described operating system;And
Perform module, for not passing through in response to legitimate verification, refuse described operating system and load described storage device.
System the most according to claim 9, it is characterised in that described system also includes:
Line lockout module, in response to listening to terminal abnormal event, locks described reading and writing data link, and refusal is to described The data access of storage device.
CN201610530522.1A 2016-07-06 A kind of storage device and the method and system using its protection data safety Active CN106101129B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610530522.1A CN106101129B (en) 2016-07-06 A kind of storage device and the method and system using its protection data safety

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610530522.1A CN106101129B (en) 2016-07-06 A kind of storage device and the method and system using its protection data safety

Publications (2)

Publication Number Publication Date
CN106101129A true CN106101129A (en) 2016-11-09
CN106101129B CN106101129B (en) 2019-07-16

Family

ID=

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107332989A (en) * 2017-06-27 2017-11-07 中国联合网络通信集团有限公司 The data protection system and data guard method of mobile terminal
CN111639326A (en) * 2019-03-01 2020-09-08 上海擎感智能科技有限公司 Management method and system of mobile storage equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1661573A (en) * 2004-02-24 2005-08-31 深圳市朗科科技有限公司 Method for managing notations of disks of mobile storage device
CN102495982A (en) * 2011-11-30 2012-06-13 成都七巧软件有限责任公司 Process threading-based copy-protection system and copy-protection storage medium
CN102946604A (en) * 2012-11-07 2013-02-27 中兴通讯股份有限公司 Method and device for version protection of mobile terminal
CN104318182A (en) * 2014-10-29 2015-01-28 中国科学院信息工程研究所 Intelligent terminal isolation system and intelligent terminal isolation method both based on processor safety extension
CN105138925A (en) * 2015-09-25 2015-12-09 联想(北京)有限公司 Information processing method and electronic equipment
CN105488436A (en) * 2015-12-25 2016-04-13 北京奇虎科技有限公司 Mobile storage equipment access method and device
CA2916622A1 (en) * 2015-01-02 2016-07-02 High Sec Labs Ltd. Usb security device, apparatus, method and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1661573A (en) * 2004-02-24 2005-08-31 深圳市朗科科技有限公司 Method for managing notations of disks of mobile storage device
CN102495982A (en) * 2011-11-30 2012-06-13 成都七巧软件有限责任公司 Process threading-based copy-protection system and copy-protection storage medium
CN102946604A (en) * 2012-11-07 2013-02-27 中兴通讯股份有限公司 Method and device for version protection of mobile terminal
CN104318182A (en) * 2014-10-29 2015-01-28 中国科学院信息工程研究所 Intelligent terminal isolation system and intelligent terminal isolation method both based on processor safety extension
CA2916622A1 (en) * 2015-01-02 2016-07-02 High Sec Labs Ltd. Usb security device, apparatus, method and system
CN105138925A (en) * 2015-09-25 2015-12-09 联想(北京)有限公司 Information processing method and electronic equipment
CN105488436A (en) * 2015-12-25 2016-04-13 北京奇虎科技有限公司 Mobile storage equipment access method and device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107332989A (en) * 2017-06-27 2017-11-07 中国联合网络通信集团有限公司 The data protection system and data guard method of mobile terminal
CN107332989B (en) * 2017-06-27 2020-09-15 中国联合网络通信集团有限公司 Data protection system and data protection method of mobile terminal
CN111639326A (en) * 2019-03-01 2020-09-08 上海擎感智能科技有限公司 Management method and system of mobile storage equipment

Similar Documents

Publication Publication Date Title
CN102131182B (en) Network locking method and device for mobile terminal
US20220203933A1 (en) Method for Authenticating Identity of Digital Key, Terminal Device, and Medium
EP2149103B1 (en) Method and apparatus for protecting simlock information in an electronic device
US20080120726A1 (en) External storage device
CN102663314B (en) Anti-theft and information security protecting method and device for portable terminal
US9767264B2 (en) Apparatus, method for controlling apparatus, and program
CN105243314B (en) A kind of security system and its application method based on USB key
JP6387756B2 (en) Device, management module, program, and control method
CN104317668A (en) Malicious operation identifying method and device for mobile terminal
CN109492370B (en) Terminal starting method, terminal and signature device
CN102449631A (en) System and method for performing a management operation
CN102027480A (en) System and method for providing a system management command
CN106169052A (en) The processing method of application program, device and mobile terminal
CN102915415A (en) Safety control method and system of mobile terminal
JP5005746B2 (en) Password verification apparatus and method
CN104598785B (en) A kind of method and device for entering different mode based on unlocking pin
CN105653918B (en) Method for safely carrying out, safe operating device and terminal
CN101324913B (en) Method and apparatus for protecting computer file
US8151111B2 (en) Processing device constituting an authentication system, authentication system, and the operation method thereof
CN105678171A (en) Data processing method, device and mobile terminal
US20050162992A1 (en) Information access control method, access control program, and external recording medium
CN106250758A (en) A kind of storage device connection control method and system
CN111259405A (en) Computer safety coefficient based on artificial intelligence
US20160078235A1 (en) Device and management module
CN106101129A (en) A kind of method and system storing device and using its protection data safety

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210205

Address after: 101300 room 153, 1 / F, building 17, 16 Caixiang East Road, Nancai Town, Shunyi District, Beijing

Patentee after: Yuanxin Information Technology Group Co.,Ltd.

Address before: 100176 room 2222, building D, building 33, 99 Kechuang 14th Street, Beijing Economic and Technological Development Zone, Daxing District, Beijing

Patentee before: BEIJING YUANXIN SCIENCE & TECHNOLOGY Co.,Ltd.

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20161109

Assignee: Beijing Yuanxin Junsheng Technology Co.,Ltd.

Assignor: Yuanxin Information Technology Group Co.,Ltd.

Contract record no.: X2021110000018

Denomination of invention: The invention relates to a storage device and a method and a system for protecting data security by using the storage device

Granted publication date: 20190716

License type: Common License

Record date: 20210531